Privilege Escalation Techniques: Learn the art of exploiting Windows and Linux systems


Privilege Escalation Techniques: Learn the art of exploiting Windows and Linux systems
Author: Alexis Ahmed
Publisher Finelybook 出版社: Packt Publishing (November 25,2021)
Language 语言: English
pages 页数: 340 pages
ISBN-10 书号: 1801078874
ISBN-13 书号: 9781801078870


Book Description
Learn how to escalate your privileges on Windows and Linux systems
This book is a comprehensive guide on the privilege escalation process for Windows and Linux systems and is designed to be practical and hands-on Author: providing the reader with real world exercises and scenarios in the form of vulnerable environments and virtual machines.

Key Features
Learn how to perform local enumeration on Windows & Linux systems.
Understand the key differences between elevating privileges on Windows and Linux systems.
Learn how to identify privilege escalation vectors on Windows & Linux systems.
Learn how to elevate your privileges on Windows and Linux systems Author: leveraging various tools and techniques.
Privilege escalation is a vital element of the attack life cycle and is a major determinant in the overall success of a penetration test. The importance of privilege escalation in the penetration testing process cannot be overstated or overlooked. Developing your privilege escalation skills will mark you out as a good penetration tester. The ability to enumerate information from a target system and utilize this information to identify potential misconfigurations and vulnerabilities that can be exploited to elevate privileges is an essential skill set for any penetration tester.
The book uses virtual environments that you can download to test and run tools and techniques. Each chapter will feature an exploitation challenge in the form of pre-built virtual machines (VMs). As you progress,you will learn how to enumerate and exploit vulnerabilities on Linux or Windows systems in order to elevate your privileges.
Author: the end of this book,you will have gained the skills you need to be able to perform local enumeration in order to identify privilege escalation vectors on Windows and Linux systems and how to exploit them in order to elevate your privileges.

What you will learn
Understand the privilege escalation process and how it differs from Windows to Linux
Learn how to set up a virtual penetration testing lab
Gain an initial foothold on the system
Perform local enumeration on target systems
Exploit kernel vulnerabilities on Windows and Linux systems
Perform privilege escalation through password looting and finding stored credentials
Get to grips with performing impersonation attacks
Exploit Windows services such as the secondary logon handle service to escalate Windows privileges
Escalate Linux privileges Author: exploiting scheduled tasks and SUID binaries

下载地址 Download
打赏
未经允许不得转载:finelybook » Privilege Escalation Techniques: Learn the art of exploiting Windows and Linux systems

相关推荐

  • 暂无文章

评论 抢沙发

  • 昵称 (必填)
  • 邮箱 (必填)
  • 网址

觉得文章有用就打赏一下

您的打赏,我们将继续给力更多优质内容

支付宝扫一扫打赏

微信扫一扫打赏